Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
201529Fedoraproject Fedora SEoL (25.x)NessusGeneral7/3/20243/26/2025
critical
234559Winzip for Mac SEoL (7.0.x)NessusMacOS X Local Security Checks4/17/20254/17/2025
critical
200978PyTorch < 2.2.2 RCENessusArtificial Intelligence6/25/202410/23/2024
critical
102495Zabbix 3.2.x < 3.2.7 Multiple VulnerabilitiesNessusCGI abuses8/15/20175/14/2025
critical
209520Ollama < 0.3.13 RCENessusArtificial Intelligence10/22/20244/15/2025
critical
15888Hydra: SSH2NessusBrute force attacks12/1/20045/1/2023
critical
201854Slackware Linux 15.0 / current netatalk Multiple Vulnerabilities (SSA:2024-185-01)NessusSlackware Local Security Checks7/3/20248/8/2024
critical
54986HP Intelligent Management Center TFTP Multiple VulnerabilitiesNessusGain a shell remotely6/7/201111/15/2018
critical
234184Fedora 40 : thunderbird (2025-4841d72caf)NessusFedora Local Security Checks4/11/20254/17/2025
high
234279RHEL 8 : firefox (RHSA-2025:3621)NessusRed Hat Local Security Checks4/13/20256/5/2025
high
234759RHEL 9 : thunderbird (RHSA-2025:4027)NessusRed Hat Local Security Checks4/23/20256/5/2025
high
234765RHEL 8 : thunderbird (RHSA-2025:4031)NessusRed Hat Local Security Checks4/23/20256/5/2025
high
79839MS KB3008925: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows12/9/20144/22/2022
critical
103830OracleVM 3.4 : xen (OVMSA-2017-0153)NessusOracleVM Local Security Checks10/13/20176/3/2021
critical
173711Microsoft Edge (Chromium) < 111.0.1661.54 / 110.0.1587.78 Multiple VulnerabilitiesNessusWindows3/30/20235/23/2023
critical
175371Mozilla Thunderbird < 102.11NessusWindows5/10/20236/16/2023
high
177371Progress MOVEit Transfer < 2020.1.10 / 2021.0.x < 2021.0.8 / 2021.1.x < 2021.1.6 / 2022.0.x < 2022.0.6 / 2022.1.x < 2022.1.7 / 2023.0.x < 2023.0.3 Privilege EscalationNessusWindows6/16/20238/23/2023
critical
189946FreeBSD : chromium -- multiple security fixes (dc9e5237-c197-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2/2/20242/6/2024
high
189983Fedora 38 : chromium (2024-ca36dcc1d3)NessusFedora Local Security Checks2/5/202411/14/2024
high
184083Google Chrome < 119.0.6045.105 Multiple VulnerabilitiesNessusWindows10/31/20235/6/2024
high
171267Debian DSA-5345-1 : chromium - security updateNessusDebian Local Security Checks2/9/20231/27/2025
high
171366FreeBSD : chromium -- multiple vulnerabilities (310ca30e-a951-11ed-8314-a8a1599412c6)NessusFreeBSD Local Security Checks2/10/202310/24/2023
high
176742Mozilla Firefox ESR < 102.12NessusMacOS X Local Security Checks6/6/20237/7/2023
critical
176743Mozilla Firefox ESR < 102.12NessusWindows6/6/20237/7/2023
critical
177089Mozilla Thunderbird < 102.12NessusWindows6/12/20237/7/2023
critical
177288RHEL 8 : thunderbird (RHSA-2023:3564)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177298RHEL 8 : firefox (RHSA-2023:3597)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177319RHEL 8 : firefox (RHSA-2023:3590)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177320RHEL 8 : thunderbird (RHSA-2023:3588)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177321RHEL 8 : firefox (RHSA-2023:3578)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
10786Samba NETBIOS Name Traversal Arbitrary Remote File CreationNessusGain a shell remotely10/17/20017/27/2018
critical
80612Oracle Solaris Third-Party Patch Update : flash (multiple_vulnerabilities_in_adobe_flashplayer6)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
71806HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253)NessusMisc.1/6/20144/11/2022
critical
127903Adobe Acrobat < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41)NessusWindows8/16/201911/20/2024
critical
127904Adobe Reader < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 Multiple Vulnerabilities (APSB19-41)NessusWindows8/16/201911/20/2024
critical
165625Debian DSA-5245-1 : chromium - security updateNessusDebian Local Security Checks10/3/202210/25/2023
high
168424Debian DSA-5296-1 : xfce4-settings - security updateNessusDebian Local Security Checks12/6/202212/6/2022
critical
211109Fedora 37 : xfce4-places-plugin / xfce4-screenshooter / xfce4-settings (2022-7febff96e0)NessusFedora Local Security Checks11/14/202411/14/2024
critical
202341FreeBSD : electron30 -- multiple vulnerabilities (6410f91d-1214-4f92-b7e0-852e39e265f9)NessusFreeBSD Local Security Checks7/13/202412/31/2024
high
52006Fedora 14 : java-1.6.0-openjdk-1.6.0.0-52.1.9.7.fc14 (2011-1645)NessusFedora Local Security Checks2/17/20111/11/2021
critical
20644Ubuntu 4.10 : samba vulnerability (USN-29-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
20646Ubuntu 4.10 : linux-source-2.6.8.1 vulnerabilities (USN-30-1)NessusUbuntu Local Security Checks1/15/20061/19/2021
critical
171733Ubuntu 18.04 LTS : Chromium vulnerabilities (USN-5881-1)NessusUbuntu Local Security Checks2/21/20238/29/2024
high
69845Adobe Acrobat < 11.0.4 / 10.1.8 Multiple Vulnerabilities (APSB13-22)NessusWindows9/11/20135/31/2024
critical
165502Google Chrome < 106.0.5249.61 Multiple VulnerabilitiesNessusWindows9/27/202210/10/2023
high
190368Ivanti Avalanche < 6.4.2 Multiple VulnerabilitiesNessusMisc.2/9/20242/12/2024
critical
10828SysV /bin/login Environment Remote Overflow (rlogin)NessusGain a shell remotely12/15/20016/27/2018
critical
16581HP-UX PHSS_26030 : HP-UX running CDE dtspcd, Remote Unauthorized Access, Increased Privilege, Arbitrary Code Execution (HPSBUX00175 SSRT071388 rev.5)NessusHP-UX Local Security Checks2/16/20051/11/2021
critical
186047RHEL 8 : pixman (RHSA-2023:7403)NessusRed Hat Local Security Checks11/21/202311/7/2024
high
169678EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1132)NessusHuawei Local Security Checks1/6/20231/9/2023
high